Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 01:14

General

  • Target

    tweaks/1.bat

  • Size

    253B

  • MD5

    ce17bbdf67566edb48a72c10dc53aa19

  • SHA1

    5463f627871b844a098871aa5dbe43ef9f39d09e

  • SHA256

    9ee833b3b341ab2fbbc1b215c2613a3cb947aa5174122f69c87068c54d3b6f8a

  • SHA512

    6c76ccb6b1bf9c40c62c50ab04fe053f7358496eafa0345f14dc0a5f2e29cf58a3f87e301efe876ba9d2ac9f3ca5471d7af991d3f4c7097fd1f55dc9976360da

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 3 IoCs
  • Modify Registry: Disable Windows Driver Blocklist 2 TTPs 1 IoCs

    Disable Windows Driver Blocklist via Registry.

  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 1 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\tweaks\1.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\system32\bcdedit.exe
      bcdedit /set bootuxdisabled yes
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:1324
    • C:\Windows\system32\bcdedit.exe
      bcdedit /set quietboot on
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:1808
    • C:\Windows\system32\bcdedit.exe
      bcdedit /timeout 0
      2⤵
      • Modifies boot configuration data using bcdedit
      PID:1976
    • C:\Windows\system32\powercfg.exe
      powercfg h off
      2⤵
      • Power Settings
      • Suspicious use of AdjustPrivilegeToken
      PID:2056
    • C:\Windows\system32\reg.exe
      reg import 1.reg
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • UAC bypass
      • Modify Registry: Disable Windows Driver Blocklist
      • Sets desktop wallpaper using registry
      PID:2856
    • C:\Windows\system32\takeown.exe
      takeown /F C:\Windows\System32\dbgeng.dll
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      • Suspicious use of AdjustPrivilegeToken
      PID:2004
    • C:\Windows\system32\icacls.exe
      icacls C:\Windows\System32\dbgeng.dll /grant Administrators:D
      2⤵
      • Possible privilege escalation attempt
      • Modifies file permissions
      PID:1264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads